manoelt / 50M_CTF_Writeup
$50 Million CTF from Hackerone - Writeup
☆585Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for 50M_CTF_Writeup
- TotalRecon installs all the recon tools you need☆460Updated 4 years ago
- Security Mindmap that could be useful for the infosec community when doing pentest, bug bounty or red-team assessments.☆731Updated 2 years ago
- secretz, minimizing the large attack surface of Travis CI☆321Updated 2 years ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆395Updated 4 years ago
- DNS Rebinding Exploitation Framework☆482Updated 3 years ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆634Updated 5 years ago
- A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.☆553Updated last year
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆443Updated 5 years ago
- Slides and challenges for my binary exploitation workshop at BlackHoodie 2018.☆341Updated 5 years ago
- GTRS - Google Translator Reverse Shell☆616Updated last month
- Various Tools and Docker Images☆278Updated 6 years ago
- A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)☆627Updated 2 years ago
- Linux privilege escalation checks (systemd, dbus, socket fun, etc)☆288Updated 5 years ago
- CTFs, solutions and presentations☆286Updated last week
- Notes for taking the OSCP in 2097. Read in book form on GitBook☆620Updated 6 years ago
- Repository for hosting my research papers☆504Updated 7 months ago
- Multi Tool Subdomain Enumeration☆722Updated 3 years ago
- Probe a rendering engine for vulnerabilities and other features☆366Updated 3 years ago
- Windows / Linux Local Privilege Escalation Workshop☆1,005Updated 5 years ago
- Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.☆465Updated 5 years ago
- A collection of useful Serverless functions I use when pentesting☆381Updated last year
- List of awesome penetration testing resources, tools and other shiny things☆342Updated 6 years ago
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆619Updated 4 years ago
- Orc is a post-exploitation framework for Linux written in Bash☆390Updated 5 years ago
- Notes of my OSCP study plan☆461Updated 2 years ago
- Interview questions to screen offensive (red team/pentest) candidates☆872Updated 5 years ago
- A Pwn2Own exploit chain☆754Updated 6 years ago
- Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.☆630Updated 6 years ago